WO2021118175A1 - Dispositif et procédé de génération de séquence d'estampille temporelle brouillée (sts) dans un système de communication à ultralarge bande (ulb) - Google Patents

Dispositif et procédé de génération de séquence d'estampille temporelle brouillée (sts) dans un système de communication à ultralarge bande (ulb) Download PDF

Info

Publication number
WO2021118175A1
WO2021118175A1 PCT/KR2020/017682 KR2020017682W WO2021118175A1 WO 2021118175 A1 WO2021118175 A1 WO 2021118175A1 KR 2020017682 W KR2020017682 W KR 2020017682W WO 2021118175 A1 WO2021118175 A1 WO 2021118175A1
Authority
WO
WIPO (PCT)
Prior art keywords
sts
electronic device
information
slot
drbg
Prior art date
Application number
PCT/KR2020/017682
Other languages
English (en)
Korean (ko)
Inventor
윤강진
조성규
한세희
강문석
김현철
양이
임성준
Original Assignee
삼성전자 주식회사
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 삼성전자 주식회사 filed Critical 삼성전자 주식회사
Priority to US17/783,119 priority Critical patent/US11936771B2/en
Priority to EP20898062.3A priority patent/EP4054114A4/fr
Priority to KR1020227015742A priority patent/KR20220110732A/ko
Publication of WO2021118175A1 publication Critical patent/WO2021118175A1/fr

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0637Modes of operation, e.g. cipher block chaining [CBC], electronic codebook [ECB] or Galois/counter mode [GCM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/065Encryption by serially and continuously modifying data stream elements, e.g. stream cipher systems, RC4, SEAL or A5/3
    • H04L9/0656Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher
    • H04L9/0662Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher with particular pseudorandom sequence generator
    • H04L9/0668Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher with particular pseudorandom sequence generator producing a non-linear pseudorandom sequence
    • GPHYSICS
    • G01MEASURING; TESTING
    • G01SRADIO DIRECTION-FINDING; RADIO NAVIGATION; DETERMINING DISTANCE OR VELOCITY BY USE OF RADIO WAVES; LOCATING OR PRESENCE-DETECTING BY USE OF THE REFLECTION OR RERADIATION OF RADIO WAVES; ANALOGOUS ARRANGEMENTS USING OTHER WAVES
    • G01S13/00Systems using the reflection or reradiation of radio waves, e.g. radar systems; Analogous systems using reflection or reradiation of waves whose nature or wavelength is irrelevant or unspecified
    • G01S13/02Systems using reflection of radio waves, e.g. primary radar systems; Analogous systems
    • G01S13/0209Systems with very large relative bandwidth, i.e. larger than 10 %, e.g. baseband, pulse, carrier-free, ultrawideband
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0631Substitution permutation network [SPN], i.e. cipher composed of a number of stages or rounds each involving linear and nonlinear transformations, e.g. AES algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0822Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using key encryption key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3228One-time or temporary data, i.e. information which is sent for every authentication or authorization, e.g. one-time-password, one-time-token or one-time-key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless

Definitions

  • the present disclosure relates to an apparatus and method for generating an STS in a UWB communication system.
  • the Internet is evolving from a human-centered connection network where humans create and consume information, to an Internet of Things (IoT) network that exchanges and processes information between distributed components such as objects.
  • IoT Internet of Things
  • IoE Internet of Everything
  • sensing technology in which big data processing technology through connection with cloud servers, etc. is combined with IoT technology
  • wired/wireless communication and network infrastructure in which service interface technology, and security technology are required.
  • technologies such as a sensor network, Machine to Machine (M2M), and MTC (Machine Type Communication) for connection between objects are being studied.
  • M2M Machine to Machine
  • MTC Machine Type Communication
  • an intelligent IT (Internet Technology) service that collects and analyzes data generated from connected objects and creates new values in human life can be provided.
  • IoT through the convergence and complex between existing IT (information technology) technology and various industries, is a smart home, smart building, smart city, smart car or connected car, smart grid, health care, smart home appliance, advanced medical service, etc. can be applied in the field of
  • UWB Ultra Wide Band
  • MAC medium access control
  • UWB is a wireless communication technology that uses a very wide frequency band of several GHz or more in a baseband without using a wireless carrier.
  • a security problem may occur when an external attacker accesses UWB communication while UWB ranging is performed between previously agreed electronic devices.
  • a scrambled timestamp sequence (STS) function that prevents external attackers from accessing or manipulating WUB communication through encryption, random number generation, and other techniques may be used.
  • STS scrambled timestamp sequence
  • the electronic device needs to effectively generate the STS.
  • an electronic device and method for performing static STS generation in a UWB communication system may be provided.
  • 1 is a diagram for explaining a general D2D (Device-to-Device) communication procedure.
  • FIG. 2 is a diagram illustrating a communication process of a plurality of electronic devices.
  • FIG 3 illustrates a method of operating a UWB ranging system including a controller and a controller.
  • FIG. 4 shows an example of a block and round structure that can be used in a ranging system.
  • FIG. 5 is a diagram illustrating a structure of a DRBG for generating an STS.
  • FIG. 6 is a diagram for describing parameters used for dynamic STS generation according to an embodiment of the present disclosure.
  • FIG. 7 is a diagram for explaining and comparing ranging using STS and ranging without STS.
  • FIG. 8 is a diagram for describing static STS generation according to an embodiment.
  • FIG. 9 is a flowchart illustrating a method of operating an electronic device according to an embodiment of the present disclosure.
  • FIG. 10 is a block diagram of an electronic device according to an exemplary embodiment.
  • a method performed by an electronic device performing ultra wide band (UWB) communication includes receiving upper bit information including at least one preset parameter through a UWB command interface (UCI). ; obtaining key information including slot count information and a constant key value; and generating a static STS based on the higher bit information, the slot count information, and the key information.
  • UWB command interface UCI
  • key information including slot count information and a constant key value
  • the high-order bit information may include a parameter indicating an identifier of a vendor.
  • the slot count information may include a count value that increases by a value of '1' for every slot.
  • the count value may be initialized for every round.
  • a Deterministic Random Bit Generator (DRBG) is used to generate the static STS, and the input of the DRBG may include the upper bit information, the slot count information, and the key information.
  • DRBG Deterministic Random Bit Generator
  • the input of the DRBG may further include STS count information associated with the number of outputs of the DRBG.
  • the STS count information may be initialized for every slot.
  • STSs corresponding to each of the plurality of slots included in each of the plurality of rounds are different from each other, and the plurality of first STSs associated with the first round and the plurality of second STSs associated with the second round are different from each other. may be the same.
  • an electronic device performing ultra wide band (UWB) communication receives upper bit information including at least one preset parameter through a UWB command interface (UCI), and receives slot count information and constant At least one processor for obtaining key information including a (constant) key value, and generating a static STS based on the upper bit information, the slot count information, and the key information have.
  • UWB command interface UCI
  • At least one processor for obtaining key information including a (constant) key value, and generating a static STS based on the upper bit information, the slot count information, and the key information have.
  • the high-order bit information may include a parameter indicating an identifier of a vendor.
  • the slot count information may include a count value that increases by a value of '1' for every slot.
  • the count value may be initialized for every round.
  • the at least one processor includes a Deterministic Random Bit Generator (DRBG) for generating the static STS, and the input of the DRBG is the upper bit information, the slot count information, and the key information.
  • DRBG Deterministic Random Bit Generator
  • the input of the DRBG may further include STS count information associated with the number of outputs of the DRBG, and the STS count information may be initialized for every slot.
  • STSs corresponding to each of the plurality of slots included in each of the plurality of rounds are different from each other, and the plurality of first STSs associated with the first round and the plurality of second STSs associated with the second round are different from each other. may be the same.
  • An embodiment of the present disclosure may be represented by functional block configurations and various processing steps. Some or all of these functional blocks may be implemented in various numbers of hardware and/or software configurations that perform specific functions.
  • the functional blocks of the present disclosure may be implemented by one or more microprocessors, or by circuit configurations for a given function.
  • the functional blocks of the present disclosure may be implemented in various programming or scripting languages.
  • the functional blocks may be implemented as an algorithm running on one or more processors.
  • the present disclosure may employ prior art for electronic configuration, signal processing, and/or data processing, and the like.
  • connecting lines or connecting members between the components shown in the drawings only exemplify functional connections and/or physical or circuit connections.
  • a connection between components may be represented by various functional connections, physical connections, or circuit connections that are replaceable or added.
  • wireless sensor network technology is largely divided into a wireless local area network (WLAN) technology and a wireless personal area network (WPAN) technology according to a recognition distance.
  • the wireless LAN is a technology based on IEEE 802.11, and it is a technology that can connect to a backbone network within a radius of 100 m.
  • the wireless private network is a technology based on IEEE 802.15, and includes Bluetooth, ZigBee, and ultra wide band (UWB).
  • a wireless network in which such a wireless network technology is implemented may include a plurality of communication electronic devices. In this case, a plurality of communication electronic devices perform communication in an active period using a single channel. That is, the communication electronic devices may collect packets and transmit the collected packets in the active period.
  • UWB may refer to a short-range high-speed wireless communication technology using a wide frequency band of several GHz or more, a low spectral density, and a short pulse width (1 to 4 nsec) in a baseband state.
  • UWB may mean a band itself to which UWB communication is applied.
  • a ranging method between electronic devices will be described based on the UWB communication method, but this is only an example and various wireless communication technologies may be used in practice.
  • An electronic device may include a fixed terminal implemented as a computer device or a mobile terminal, and may communicate with other devices and/or servers using a wireless or wired communication method.
  • the electronic device includes a smart phone, a mobile terminal, a laptop computer, a digital broadcasting terminal, personal digital assistants (PDA), a portable multimedia player (PMP), a navigation system, and a slate PC. ), tablet PCs, desktop computers, digital TVs, refrigerators, artificial intelligence speakers, wearable devices, projectors, smart keys, smart cars, printers, car consoles, control devices that control at least some functions of the car, etc. , and is not limited to these examples.
  • 1 is a diagram for explaining a general D2D (Device-to-Device) communication procedure.
  • D2D communication refers to a method in which geographically close electronic devices communicate directly without going through an infrastructure such as a base station. As illustrated in FIG. 1 , electronic devices may communicate in 1:1, 1:many, and many:many. D2D communication may use unlicensed frequency bands such as Ultra Wide Band (UWB), Wi-Fi Direct, and Bluetooth. Alternatively, D2D communication may improve frequency use efficiency of a cellular system by utilizing a licensed frequency band.
  • UWB Ultra Wide Band
  • Wi-Fi Direct Wireless Fidelity
  • Bluetooth Bluetooth
  • D2D communication may improve frequency use efficiency of a cellular system by utilizing a licensed frequency band.
  • D2D communication is limitedly used as a term that refers to communication between things and/or intelligent communication between things, D2D communication in the present disclosure includes not only a simple electronic device equipped with a communication function, but also a communication function such as a smart phone or a personal computer. Communication between various types of electronic devices equipped with
  • FIG. 2 is a diagram illustrating a communication process of a plurality of electronic devices.
  • the first electronic device 201 and the second electronic device 202 may communicate through a device discovery process 203 , a link creation process 204 , and a data communication process 205 .
  • each of the first electronic device 201 and the second electronic device 202 may discover other electronic devices capable of D2D communication among electronic devices in its vicinity. Through this, each of the first electronic device 201 and the second electronic device 202 may determine whether to generate a link for D2D communication. For example, the first electronic device 201 may transmit a discovery signal so that the second electronic device 202 can discover the first electronic device 201 . Also, the first electronic device 201 may receive the discovery signal transmitted by the second electronic device 202 and confirm that other electronic devices capable of D2D communication are within the D2D communication range.
  • each of the first electronic device 201 and the second electronic device 202 uses an electronic device to transmit data among the electronic devices discovered in the device discovery process 203 and for data transmission. You can create a link.
  • the first electronic device 201 may create a link for data transmission with the second electronic device 202 discovered in the device discovery process 203 .
  • each of the first electronic device 201 and the second electronic device 202 may transmit/receive data to and from the devices that have created a link in the link creation process 204 .
  • the first electronic device 201 may transmit/receive data to and from the second electronic device 202 through the link generated in the link creation process 204 .
  • FIG 3 illustrates a method of operating a UWB ranging system including a controller and a controller.
  • one of the two electronic devices may become a controller, and the other may become a controller.
  • the first electronic device 201 and the second electronic device 202 of FIG. 2 may correspond to the controller 310 and the controller 320 of FIG. 3 , respectively.
  • the controller 310 may control ranging by transmitting a ranging control message to the controller 320 and define ranging parameters.
  • the ranging control message may be a data frame carrying an Advanced Ranging Control IE (ARC IE).
  • the controller 320 may be a device that uses ranging parameters in a ranging control message received from the controller 310 .
  • the controller 310 may transmit a ranging start message to the controller 320 .
  • the ranging initiation message may be a first message transmitted to start a ranging exchange.
  • the controller 320 may transmit a ranging response message in response to the ranging start message received from the controller 310 to the controller 310 .
  • the controller 310 may terminate the ranging exchange according to the ranging start message by transmitting the ranging end message to the controller 320 .
  • a device transmitting the ranging start message may be referred to as an initiator, and a device responding to the ranging start message may be referred to as a responder.
  • a device responding to the ranging start message may be referred to as a responder.
  • one of the controller 310 and the controller 320 may be an initiator, and the other may be a responder.
  • the controller 310 is illustrated as an example in FIG. 3, the embodiment is not limited thereto.
  • the controller 320 may be the initiator, and the controller 310 may be the responder.
  • the ranging block means a period for ranging.
  • the ranging block consists of a plurality of ranging rounds.
  • a ranging round indicates a period required for one complete range measurement cycle between a pair of ranging devices participating in a ranging exchange to be completed.
  • a ranging round consists of a plurality of ranging slots.
  • a ranging slot indicates a period for transmitting one ranging frame.
  • a block, a round, and a slot refer to a ranging block, a ranging round, and a ranging slot, respectively.
  • FIG. 4 shows an example of a block and round structure that can be used in a ranging system.
  • block 402 may include N rounds 412 , 414 , 416 , 418 , and each round may include M slots.
  • the first round 412 may include M slots 422 , 424 , 426 , 428 .
  • N and M are natural numbers.
  • the controller When the controller and the controller perform UWB communication, the controller may operate under the control of the controller. If an external attacker other than the authorized controller accesses UWB communication and controls the controller, there may be a problem in that the external attacker manipulates the UWB ranging between the controller and the controller. Therefore, the security of the UWB communication system must be ensured to prevent the problem that the UWB ranging between the controller and the controller is disturbed by an external attacker.
  • the first electronic device 201 and the second electronic device 202 operate as a controller and a controller of the UWB communication system, respectively, the first electronic device 201 and the second electronic device 202 A procedure for authenticating that the device is a mutually authorized device is essential.
  • the first electronic device 201 and the second electronic device 202 may perform the above-described authentication procedure through UWB security ranging.
  • the first electronic device 201 and the second electronic device 202 may each generate a scrambled timestamp sequence (STS). For example, a different STS may be generated for every M slots 422 , 424 , 426 , and 428 of FIG. 4 .
  • STS scrambled timestamp sequence
  • the first electronic device 201 and the second electronic device 202 may generate a first STS and a second STS using a random number generator, respectively.
  • a deterministic random bit generator DRBG
  • the first electronic device 201 may transmit the generated information on the first STS to the second electronic device 202
  • the second electronic device 202 transmits the information on the first STS based on the received information on the first STS.
  • the STS and the second STS generated by the second electronic device 202 may be compared.
  • first electronic device 201 and the second electronic device 202 are the STS sender and the STS receiver, respectively, but the first electronic device 201 and the second electronic device 202 are each It may be an STS receiver and an STS sender.
  • the second electronic device 202 identifies the first electronic device 201 as an authorized device, and performs UWB ranging with the first electronic device 201 . can be done
  • the STS transmitted once and used for verification is not reused, and the first electronic device 201 and the second electronic device 202 must generate a new STS again using the DRBG each time the STS is transmitted.
  • the generation of the STS may be performed using the DRBG as disclosed in IEEE 802.15.4z for UWB ranging control and position estimation, and the structure of the DRBG will be described below with reference to FIG. 5 .
  • FIG. 5 is a diagram illustrating a structure of a DRBG for generating an STS.
  • the DRBG may generate an STS based on phyHrpUwbStsVCounter 504 , phyHrpUwbStsVUpper96 502 , and phyHrpUwbStsKey 500 .
  • the DRBG generates a 128-bit pseudo random number 540 representing a random number of 128 bits in length at every repetition, and the 128-bit pseudo random number 540 generates 128 pseudo randomized pulses with the number of STS randomized. can be used to form
  • the DRBG may generate an STS based on a seed and a seed indicating information necessary for generating the STS.
  • the DRBG may use the Advanced Encryption Standard 128 (AES-128) algorithm 530 as an algorithm for generating the STS based on the seed.
  • AES-128 Advanced Encryption Standard 128
  • the seed includes a 128-bit value V (520) indicating 128-bit data for STS generation and phyHrpUwbStsKey (500) indicating a 128-bit key. can do.
  • phyHrpUwbStsKey 500 may be set to a different value depending on whether dynamic STS generation or fixed STS generation is performed.
  • DRBG can generate a 128-bit pseudo random number 540 by using the 128-bit value V (520) and phyHrpUwbStsKey (500) as input values of the AES-128 algorithm 530, and a 128-bit pseudo random number An STS may be generated based on 540 .
  • the 128-bit value V 520 may include a phyHrpUwbStsVCounter 504 with a length of 32 bits and a phyHrpUwbStsVUpper96 502 with a length of 96 bits.
  • the phyHrpUwbStsVUpper96 502 may correspond to the upper 96 bits of the 128-bit value V 520
  • the phyHrpUwbStsVCounter 504 may correspond to the lower 32 bits of the 128-bit value V 520 .
  • phyHrpUwbStsVCounter 504 and phyHrpUwbStsVUpper96 502 may be set to different values depending on whether dynamic STS generation or fixed STS generation is performed.
  • the 32-bit counter 510 may increase the value of the phyHrpUwbStsVCounter 504 .
  • the phyHrpUwbStsVCounter 504 including a value increased from a value used to generate the current STS may be used as an input of the AES-128 algorithm 530 .
  • the first electronic device 201 and the second electronic device 202 may each perform dynamic STS generation.
  • the generation of the STS may be performed in both the first electronic device 201 and the second electronic device 202 , and the following electronic device will refer to both the first electronic device 201 and the second electronic device 202 .
  • the electronic device may perform dynamic STS generation by using the DRBG described above with reference to FIG. 5 .
  • dynamic STS generation will be described in detail with reference to FIG. 6 .
  • FIG. 5 a case in which phyHrpUwbStsVCounter (504), phyHrpUwbStsVUpper96 (502), and phyHrpUwbStsKey (500) are used as DRBG inputs to generate STS is illustrated as an example.
  • the terminology used for the parameters is not limited to the example shown in FIG. 5, and is only a name for distinguishing each parameter, and a configuration that performs the same function even if it has a different name does not depart from the scope of the present disclosure .
  • FIG. 6 is a diagram for describing parameters used for dynamic STS generation according to an embodiment of the present disclosure.
  • Inputs of DRBG for dynamic STS generation may include phyStsVCounter 604 , phySlotCount 606 , phyVUpper64 608 , and phyStsKey 602 .
  • the phyStsVCounter 604 may be mapped to the phyHrpUwbStsVCounter 504 described above with reference to FIG. 5 as a parameter indicating a counter value that is incremented at every iteration of the DRBG.
  • the phyStsVCounter 604 may include 32-bit data.
  • phyStsVCounter 604 phySlotCount 606 , phyVUpper64 608 , and phyStsKey 602 are only names for distinguishing each factor, and a configuration that performs the same function even if they have different names does not depart from the scope of the present disclosure. .
  • the phySlotCount 606 is a parameter indicating a counter value that is incremented for every slot, and may include 32-bit data. In the case of dynamic STS generation, the counter value of phySlotCount 606 may be initialized to a predetermined value at the time of a ranging session and then incremented every slot. phySlotCount 606 may be referred to as cryptoStsIndex.
  • the phyVUpper64 608 may be a parameter set to a predetermined value, and may include 64-bit data.
  • phyVUpper64 608 may be set to secDerivedAuthenticationIv[127-64], which is a parameter generated during the last key derivation process.
  • 96-bit data including successive values of phyVUpper64 (608) and phySlotCount (606) may be mapped to phyHrpUwbStsVUpper96 (502) described above with reference to FIG. 5 .
  • phyVUpper64 (608) may correspond to the upper 64 bits of phyHrpUwbStsVUpper96 (502)
  • phySlotCount (606) may correspond to the lower 32 bits of phyHrpUwbStsVUpper96 (502).
  • the phyStsKey 602 may be a parameter indicating a pre-generated key value, and may include 128-bit data.
  • the electronic device may include a security element that allows only a restricted application access in the electronic device, and may generate a key value from the security element for security ranging.
  • the phyStsKey 602 may be set to correspond to secDerivedAuthenticationKey, which is a parameter including a key value generated through a key extraction process performed by the secure element.
  • the phyStsKey 602 may be mapped to the phyHrpUwbStsKey 500 described above with reference to FIG. 5 .
  • phyStsVCounter 604 is mapped to phyHrpUwbStsVCounter 504
  • phySlotCount 606 and phyVUpper64 608 are mapped to phyHrpUwbStsVUpper96 502
  • phyStsKey 602 may be mapped to phyHrpUwbStsKey 500
  • electronic device 500 may be mapped above.
  • phySlotCount 606 indicates a counter value that is incremented for each slot, and in the case of dynamic STS, the counter value of phySlotCount 606 is not initialized even when a new round starts, so a different STS can be generated for each slot regardless of the round. Therefore, security can be further strengthened.
  • a preamble may be used for UWB ranging without using the STS.
  • UWB ranging that does not use STS, there is a problem in that the reliability of ranging is lower than that of UWB ranging using STS.
  • FIG. 7 is a diagram for explaining and comparing ranging using STS and ranging without STS.
  • the same preamble code SYNC Code C 0 may be used for every slot.
  • a different STS code may be used for every slot.
  • the first STS code to the N-1 th code STS Code Co to STS Code C N-1
  • STS Code Co to STS Code C N-1 may be used for the N slots, respectively.
  • the first device (Device 1) and the second device (Device 2) perform UWB ranging, UWB through a direct path from the first device (Device 1) to the second device (Device 2)
  • the ranging signal may be transmitted, or the UWB ranging signal may be reflected by the wall and transmitted to the second device Device 2 .
  • the second device (Device 2) may receive the UWB signal transmitted from the first device (Device 1) through a multi-path.
  • the multi-path includes a line of sight (LOS) path 752 and a first device (LOS) path 752 that is a path through which the UWB signal transmitted from the first device (Device 1) is transmitted directly to the second device (Device 2) without being reflected by an obstacle.
  • a reflection path 754 that is a path through which the UWB signal transmitted from Device 1) is transmitted to the second device (Device 2) after being reflected by the obstacle may be included.
  • the LOS path may also be referred to as a direct path.
  • the second device (Device 2) periodically determines a signal received through the LOS path 752 from among the received signals based on a correlation between signals received for a certain period, and corresponds to the determined signal. distance can be determined.
  • the second device may obtain at least one channel impulse response (CIR) based on the correlation between the received signals, the amplitude of the obtained channel impulse response (amplitude) and a signal received through the LOS path 752 may be determined based on a time point at which the channel impulse response occurs. If a plurality of channel impulse responses are obtained, the second device (Device 2) transmits a signal corresponding to the first channel impulse response among the channel impulse responses in which the magnitude of the channel impulse response is greater than or equal to a predetermined threshold to the LOS path 742 . It can be identified by the signal received through The second device Device 2 may determine the distance between the first device Device 1 and the second device Device 2 based on a time point at which a channel impulse response corresponding to the identified signal occurs and the speed of light.
  • CIR channel impulse response
  • the same code value is used for each slot.
  • the length of one slot may be 1016 ns
  • the same code value SYNC Code C o may be used for every slot
  • the signal received through the LOS path 752 and the signal received through the reflection path 754 may be used. All signals may include the same code value as SYNC Code C o for every slot.
  • the distance calculated according to the identified signal is actually the first device (Device 1) and the second device. It can be calculated shorter than the distance between (Device 2).
  • the electronic device provides a signal corresponding to the first impulse response 722 and the second signal corresponding to the first impulse response 722 in which the magnitude of the channel impulse response is equal to or greater than a predetermined threshold.
  • a signal corresponding to the impulse response 724 may be detected.
  • the signal corresponding to the first impulse response 722 is a signal detected by not using the STS, and the electronic device transmits the signal corresponding to the first impulse response 722 that occurs earlier in time to the LOS path 754 . There arises a problem in that a fake first path is detected by judging by a signal received through the system.
  • the signal transmitted in the previous slot and received through the reflection path 754 and the signal transmitted in the current slot and received through the LOS path (752) does not use the same STS code. Therefore, in the case of the ranging 704 using the STS, since a fake first path is not detected, the reliability of the ranging is higher than that of the ranging 702 that does not use the STS. have.
  • the electronic device may detect a signal corresponding to one impulse response 732 in which the magnitude of the channel impulse response is equal to or greater than a predetermined threshold, , a fake first pass does not occur.
  • the electronic device may supplement the problem of the dynamic STS and the problem of the ranging without using the STS by generating a fixed STS.
  • Fixed STS generation may also be referred to as static STS generation, which will be described below as static STS generation.
  • the key value generated by the secure element is not used for generation of the STS, but a predetermined key value may be fetched and used.
  • the key value used in the static STS may be a predetermined value according to the FIRA standard, a value included in a Bluetooth Low Energy (BLE) advertising packet, or a value obtained through a QR (Quick Response) code. have. Since a separate security element is not required in the case of the static STS, it is possible to prevent complexity and performance degradation of the electronic device caused by the security element.
  • slot count information for generating a different STS for each slot may be initialized every round, unlike the dynamic STS.
  • the set of first STSs for the first round and the set of second STSs for the second round are identical to each other, faster processing may be possible.
  • the controller does not require physical STS index information including a count value that is incremented for every slot, and is based on the STS set for the initial round. Since the STS pattern for subsequent rounds can be determined in advance, it is possible to process quickly.
  • the STS may be generated by receiving information associated with a vendor through a UWB Command Interface (UCI).
  • UWB Command Interface UWB Command Interface
  • the preset key value may be a value determined in accordance with the FIRA standard as described above, a value included in a BLE advertising packet, or a value obtained through a QR code.
  • FIG. 8 is a diagram for describing static STS generation according to an embodiment.
  • the electronic device may perform static STS generation using the DRBG described above with reference to FIG. 5 .
  • the input of the DRBG for generating a static STS is a phyStsVCounter 804 indicating STS count information related to the number of outputs of the DRBG, a phySlotCount 806 indicating slot count information for generating a different STS (Scrambled Timestamp Sequence) for each slot, phyVUpper64 (808) indicating upper bit information including at least one parameter preset through UWB Command Interface (UCI) and phyStsKey (802) indicating key information including a constant key value.
  • UCI UWB Command Interface
  • phyStsKey 802 indicating key information including a constant key value.
  • phyStsVCounter 804
  • phySlotCount 806
  • phyVUpper64 808
  • phyStsKey 852
  • the phyStsVCounter 804 may be mapped to the phyHrpUwbStsVCounter 504 of FIG. 5 as a parameter indicating a counter value that is incremented at every iteration of the DRBG. Like the phyHrpUwbStsVCounter 504 , the phyStsVCounter 804 may include 32-bit data. According to an embodiment, the phyStsVCounter 804 may be initialized for every slot.
  • the phySlotCount 806 is a parameter indicating a counter value that is increased for every slot, and may include 32-bit data. In the case of static STS generation, the counter value of phySlotCount 806 may be initialized to a predetermined initial value at the time of a ranging session, and then may be incremented every slot and may be initialized every round. . phySlotCount 806 may be referred to as cryptoStsIndex[31:0].
  • phySlotCount 806 is initialized for every round, so that sets of STSs corresponding to each of a plurality of rounds may be identical to each other. Therefore, processing may be easier compared to dynamic STS.
  • the phyVUpper64 808 may be information received through UCI.
  • the electronic device may receive the phyVUpper64 808 from a host device through UCI, and the host device may be a device that provides services related to various applications.
  • phyVUpper64 808 may be referred to as vUpper64.
  • phyVUpper64 808 may include at least one parameter of 64 bits. Referring to FIG. 8 , phyVUpper64 808 may include a parameter 812 associated with a service, a parameter 814 associated with a vendor, and a parameter 816 for identifiers of ranging devices.
  • the service-related parameter 812 may indicate information on an application related to UWB ranging between the first electronic device 201 and the second electronic device 202 .
  • the parameter 812 associated with the service may identify the location tracking application. It may indicate identification information that enables it.
  • the service may include not only location tracking, but also find my friend, file share, localization, and the like.
  • a parameter 814 associated with a vendor may indicate an identification of the vendor. For example, when UWB ranging between the first electronic device 201 and the second electronic device 202 is performed through the execution of the location tracking application, the parameter 814 associated with the vendor is the vendor of the location tracking application. ID (identification) may be indicated. For example, a parameter associated with a vendor may include VENDOR_ID.
  • VENDOR_ID is a unique ID for a vendor, and may be a parameter used to set vUpper64[15:0] for static STS.
  • phyVUpper64 808 may further include STATIC_STS_IV, and STATIC_STS_IV may be an arbitrary value defined by a vendor for static STS configuration.
  • STATIC_STS_IV may be a parameter used to set vUpper64[63:16].
  • the parameter 816 for identifiers of ranging devices may indicate a predetermined identification (predefined ID) between devices performing UWB ranging.
  • predetermined ID a predetermined identification between devices performing UWB ranging.
  • the parameter 816 for identifiers of the ranging devices is the parameter 816 for the first electronic device 201 .
  • the identifier and the identifier for the second electronic device 202 may be indicated.
  • the ranging device may be referred to as an RDEV.
  • 96-bit data including successive values of phyVUpper64 (808) and phySlotCount (806) may be mapped to phyHrpUwbStsVUpper96 (502) of FIG.
  • phyVUpper64 (808) may correspond to the upper 64 bits of phyHrpUwbStsVUpper96 (502)
  • phySlotCount (806) may correspond to the lower 32 bits of phyHrpUwbStsVUpper96 (502).
  • the phyStsKey 802 may be a parameter indicating a fixed key value or a constant key value, and may include 128-bit data. Unlike dynamic STS, phyStsKey 802 of static STS is not a key value generated by a secure element, but a key value defined in the FIRA standard, a value included in a BLE advertising packet, or a value obtained through a QR code. . Specifically, according to the embodiment described with reference to FIG. 6, a dynamic STS is generated using a key value newly generated each time in the secure element, but according to the embodiment shown in FIG. 8, a static STS is generated using a predefined key value. An STS may be generated. For example, a key value defined in the FIRA standard may be used.
  • phyStsKey 802 may be mapped to phyHrpUwbStsKey 500 of FIG. 5 .
  • the electronic device since the electronic device generates the STS without using the secure element, it is possible to solve the problem that the complexity of the electronic device increases and the performance deteriorates due to the secure element.
  • a problem in which security may be weakened when a predetermined key value is used without using a secure element may be prevented by slot count information indicating a counter value increasing for each slot. Since it is difficult to know the initial value of the counter value included in the slot count information from the outside, it is possible to prevent a security problem expected by using a predetermined key value by generating the STS using a counter value that is increased for every slot.
  • the electronic device may generate an STS using information received through UCI.
  • a value included in information received through UCI may change according to a vendor or a type of service provided by the vendor. Accordingly, when ranging is performed by executing a plurality of applications at the same time, UWB ranging corresponding to each of the plurality of applications may be distinguished.
  • phyStsVCounter 804 is mapped to phyHrpUwbStsVCounter 504, phySlotCount 806 and phyVUpper64 808 are mapped to phyHrpUwbStsVUpper96 502, phyStsKey 802 may be mapped to phyHrpUwbStsKey 500, and the electronic device may be mapped to phyHrpUwbStsKey 500 above.
  • static STS generation may be performed using the DRBG according to FIG. 5 .
  • the electronic device may perform static STS generation based on phyStsVCounter 804 , phySlotCount 806 , phyVUpper64 808 , and phyStsKey 802 .
  • phyVUpper64 (808) received from the host device through UCI and a value predetermined by the FIRA standard, a value included in a BLE advertising packet, or a value obtained through a QR code, phyStsKey (802), may be a constant value.
  • a phyStsVCounter 804 including a counter value that increases every iteration of the DRBG and a phySlotCount 806 including a counter value that increases every slot may be a variable value.
  • the electronic device may initialize every slot in the case of the phyStsVCounter 804 corresponding to the variable, and may initialize it in every round in the case of the phySlotCount 806 corresponding to the variable.
  • the electronic device periodically initializes a parameter corresponding to a variable among parameters corresponding to the input of the DRBG to generate a different STS for each of a plurality of slots included in one round and simultaneously generate an STS set corresponding to each of the plurality of rounds. STS can be created to be the same.
  • phyVUpper64(808) and phyStsKey(802) are constants, and phyStsVCounter(804) is initialized for every slot. can have a value. Since the phySlotCount 806 includes a counter value that increases for every slot, the static STS generation performed by the electronic device may provide a different STS for every slot according to the phySlotCount 806 . Accordingly, the plurality of first STSs respectively corresponding to the plurality of slots included in one round may be different from each other.
  • a set of a plurality of first STSs respectively corresponding to a plurality of slots included in the first round is a set of a plurality of second STSs respectively corresponding to a plurality of slots included in the second round. It may be the same as the set of STSs.
  • a different STS may be generated for each of a plurality of slots included in a round according to the static STS generation, reliable ranging may be guaranteed.
  • STS sets corresponding to each of the plurality of rounds are identical to each other, faster processing may be possible.
  • the STS is generated using a predetermined key value without a security element, ranging can be performed with high performance at a low cost.
  • phySlotCount 806 may include a fixed value.
  • the phySlotCount 806 may be a constant as a predetermined value rather than a counter value incremented for each slot.
  • phyStsVCounter(804) is initialized for every slot. (806)
  • the phyStsVCounter 804 may have the same value for every slot. Accordingly, the simplification of an operation for generating the STS by the electronic device may be maximized.
  • FIG. 9 is a flowchart illustrating a method of operating an electronic device according to an embodiment of the present disclosure.
  • the electronic device may receive upper bit information including at least one preset parameter through UCI.
  • the high-order bit information may include a parameter indicating an identifier of a vendor.
  • the high-order bit information may include phyVUpper64, and the parameter indicating the identifier of the vendor may include VENDOR_ID.
  • the electronic device may obtain slot count information for generating different STSs for each slot and key information including a constant key value.
  • the slot count information may include a count value that increases by a value of '1' for every slot, and the count value may be initialized for every round.
  • the slot count information may include at least one of phySlotCount and cryptoStsIndex.
  • the key information may include phyStsKey.
  • the key information including a certain key value may include a value predetermined by the FIRA standard, a value included in a BLE advertising packet, or a value obtained through a QR code. A value included in the BLE advertising packet and a value obtained through the QR code may be transmitted through a first path and a second path connecting the host device and the electronic device through UCI, respectively.
  • the electronic device may generate a static STS based on the upper bit information, the slot count information, and the key information.
  • DRBG is used for static STS generation, and input of DRBG may include high-order bit information, slot count information, and key information.
  • the DRBG input may further include STS count information related to the number of DRBG outputs, and the STS count information may be initialized for every slot.
  • the STS count information may include phyStsVCounter.
  • STSs corresponding to each of the plurality of slots included in each of the plurality of rounds are different from each other, and the plurality of first STSs associated with the first round are different from each other. and the plurality of second STSs associated with the second round may be the same.
  • FIG. 10 is a block diagram of an electronic device according to an exemplary embodiment.
  • the electronic device 1002 may include a processor 1004 , a communication unit 1006 , and a memory 1008 . However, the electronic device 1002 may be implemented with more or fewer components than those shown in FIG. 10 .
  • the electronic device 1002 is illustrated as including one processor in FIG. 10 , the embodiment is not limited thereto, and the electronic device 1002 may include a plurality of processors. At least some of the operations and functions of the processor 1004 described below may be performed by a plurality of processors.
  • the electronic device 1002 illustrated in FIG. 10 may perform an operation method according to various embodiments of the present disclosure, and the descriptions of FIGS. 1 to 9 may be applied.
  • the communication unit 1006 may perform wired/wireless communication with other devices or networks.
  • the communication unit 1006 may include a communication module that supports at least one of various wired and wireless communication methods.
  • the communication module may be in the form of a chipset, or may be a sticker/barcode (eg, a sticker including an NFC tag) including information necessary for communication.
  • Wireless communication may include, for example, at least one of cellular communication, Wireless Fidelity (Wi-Fi), Wi-Fi Direct, Bluetooth, Ultra Wide Band (UWB), or Near Field Communication (NFC).
  • Wired communication may include, for example, at least one of USB and High Definition Multimedia Interface (HDMI).
  • HDMI High Definition Multimedia Interface
  • the communication unit 1006 may include a communication module for short range communication.
  • the communication unit 1006 is a communication module for performing various short-distance communication such as infrared communication, MST (Magnetic Secure Transmission, magnetic secure communication) in addition to UWB, Wi-Fi, Wi-Fi Direct, Bluetooth, and NFC described above.
  • MST Magnetic Secure Transmission, magnetic secure communication
  • the communication unit 1006 may communicate with the second electronic device using the first communication method or the second communication method.
  • the second communication method may be a UWB communication method
  • the first communication method may be a communication method different from the second communication method.
  • the first communication method may be a Bluetooth communication method, but is not limited thereto.
  • the communication unit 1006 may include UCI, and may receive upper bit information including at least one preset parameter through UCI.
  • the high-order bit information may include a parameter indicating an identifier of a vendor.
  • the high-order bit information may include phyVUpper64, and the parameter indicating the identifier of the vendor may include VENDOR_ID.
  • the processor 1004 controls the overall operation of the electronic device 1002 by executing a program stored in the memory 1008, and may include at least one processor such as a CPU or GPU. .
  • the processor 1004 may control other components included in the electronic device 1002 to perform UWB ranging.
  • the processor 1004 may obtain key information including slot count information and a constant key value for generating different STSs for each slot.
  • the slot count information may include a count value that increases by a value of '1' for every slot, and the count value may be initialized for every round.
  • the slot count information may include at least one of phySlotCount and cryptoStsIndex.
  • the key information may include phyStsKey.
  • the processor 1004 may perform static STS generation based on the upper bit information, the slot count information, and the key information.
  • DRBG is used for static STS generation, and input of DRBG may include high-order bit information, slot count information, and key information.
  • the DRBG input may further include STS count information related to the number of DRBG outputs, and the STS count information may be initialized for every slot.
  • the STS count information may include phyStsVCounter.
  • STSs corresponding to each of the plurality of slots included in each of the plurality of rounds are different from each other, and the plurality of first rounds associated with the first round are different from each other.
  • One STS and a plurality of second STSs associated with the second round may be the same.
  • the disclosed embodiments may be implemented as a S/W program including instructions stored in a computer-readable storage medium.
  • a computer is a device capable of calling a command stored from a storage medium and operating according to the disclosed embodiment according to the called command, and may include an image transmitting apparatus and an image receiving apparatus according to the disclosed embodiments.
  • the computer-readable storage medium may be provided in the form of a non-transitory storage medium.
  • 'non-transitory' means that the storage medium does not include a signal and is tangible, and does not distinguish that data is semi-permanently or temporarily stored in the storage medium.
  • the electronic device or method according to the disclosed embodiments may be provided by being included in a computer program product.
  • Computer program products may be traded between sellers and buyers as commodities.
  • the computer program product may include a S/W program and a computer-readable storage medium in which the S/W program is stored.
  • computer program products may include products (eg, downloadable apps) in the form of S/W programs distributed electronically through manufacturers of electronic devices or electronic markets (eg, Google Play Store, App Store). have.
  • the storage medium may be a server of a manufacturer, a server of an electronic market, or a storage medium of a relay server temporarily storing a SW program.
  • the computer program product may include a storage medium of a server or a storage medium of a terminal in a system including a server and a terminal (eg, an image transmission apparatus or an image reception apparatus).
  • a terminal eg, an image transmission apparatus or an image reception apparatus
  • the computer program product may include a storage medium of the third device.
  • the computer program product may include the S/W program itself transmitted from the server to the terminal or the third device, or transmitted from the third device to the terminal.
  • one of the server, the terminal, and the third device may execute the computer program product to perform the method according to the disclosed embodiments.
  • two or more of the server, the terminal, and the third device may execute the computer program product to distribute the method according to the disclosed embodiments.
  • a server may execute a computer program product stored in the server to control a terminal communicatively connected with the server to perform the method according to the disclosed embodiments.
  • the third device may execute a computer program product to control the terminal communicatively connected to the third device to perform the method according to the disclosed embodiment.
  • the third device may remotely control the image transmitting apparatus or the image receiving apparatus to transmit or receive a packed image.
  • the third device may download the computer program product from the server and execute the downloaded computer program product.
  • the third device may execute the computer program product provided in a preloaded state to perform the method according to the disclosed embodiments.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Radar, Positioning & Navigation (AREA)
  • Remote Sensing (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Nonlinear Science (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

La présente invention concerne un procédé pour un dispositif électronique assurant une communication à ultralarge bande (ULB). Selon un mode de réalisation, un procédé peut comprendre les étapes consistant à : recevoir des informations de bit supérieur comprenant au moins un paramètre prédéfini au moyen d'une interface de commande ULB (UCI) ; obtenir des informations de comptage d'intervalles et des informations de clé comprenant une valeur de clé constante ; et générer une STS statique sur la base des informations de bit supérieur, des informations de comptage d'intervalles et des informations de clé.
PCT/KR2020/017682 2019-12-10 2020-12-04 Dispositif et procédé de génération de séquence d'estampille temporelle brouillée (sts) dans un système de communication à ultralarge bande (ulb) WO2021118175A1 (fr)

Priority Applications (3)

Application Number Priority Date Filing Date Title
US17/783,119 US11936771B2 (en) 2019-12-10 2020-12-04 Device and method for generating scrambled timestamp sequence (STS) in ultra wide band (UWB) communication system
EP20898062.3A EP4054114A4 (fr) 2019-12-10 2020-12-04 Dispositif et procédé de génération de séquence d'estampille temporelle brouillée (sts) dans un système de communication à ultralarge bande (ulb)
KR1020227015742A KR20220110732A (ko) 2019-12-10 2020-12-04 UWB(Ultra Wide Band) 통신 시스템에서 STS(Scrambled Timestamp Sequence)를 생성하기 위한 장치 및 방법

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201962945989P 2019-12-10 2019-12-10
US62/945,989 2019-12-10

Publications (1)

Publication Number Publication Date
WO2021118175A1 true WO2021118175A1 (fr) 2021-06-17

Family

ID=76330155

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2020/017682 WO2021118175A1 (fr) 2019-12-10 2020-12-04 Dispositif et procédé de génération de séquence d'estampille temporelle brouillée (sts) dans un système de communication à ultralarge bande (ulb)

Country Status (4)

Country Link
US (1) US11936771B2 (fr)
EP (1) EP4054114A4 (fr)
KR (1) KR20220110732A (fr)
WO (1) WO2021118175A1 (fr)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114222247A (zh) * 2022-01-28 2022-03-22 Oppo广东移动通信有限公司 Uwb测距方法、装置、终端设备及存储介质
WO2024001372A1 (fr) * 2022-06-27 2024-01-04 华为技术有限公司 Dispositif d'initiation, dispositif de réponse et procédé de transmission d'informations

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3866524B1 (fr) * 2020-02-14 2023-11-15 Nxp B.V. N ud de communication uwb et système permettant de faciliter une localisation sécurisée de n uds de communication uwb
US20230327854A1 (en) * 2022-04-12 2023-10-12 Huawei Technologies Co., Ltd. Methods, apparatuses, and computer-readable storage media for data authentication and error correction using error-tolerant message authentication code
US20240171215A1 (en) * 2022-11-21 2024-05-23 Qualcomm Incorporated Time offsets in ultra-wideband (uwb) ranging

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050084032A1 (en) * 2003-08-04 2005-04-21 Lowell Rosen Wideband holographic communications apparatus and methods
KR20090083957A (ko) * 2006-12-07 2009-08-04 인터디지탈 테크날러지 코포레이션 트레이닝 신호와 정보 비트들을 할당하기 위한 무선 통신 방법 및 장치
US20110193739A1 (en) * 2010-02-10 2011-08-11 Tialinx, Inc. Orthogonal Frequency Division Multiplexing (OFDM) Radio as Radar

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7738569B2 (en) 2006-04-13 2010-06-15 Dell Products L.P. Ultra-wideband (UWB) secure wireless device pairing and associated systems
US20180049196A1 (en) * 2016-08-09 2018-02-15 Qualcomm Incorporated Combination of single-tone and multiple-tone signaling in sidelink communications
EP3425867B1 (fr) 2017-07-05 2021-01-13 Nxp B.V. Dispositifs de communication et procédé associé
US11223956B2 (en) * 2019-09-27 2022-01-11 Apple Inc. Dynamic data sequence puncturing

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050084032A1 (en) * 2003-08-04 2005-04-21 Lowell Rosen Wideband holographic communications apparatus and methods
KR20090083957A (ko) * 2006-12-07 2009-08-04 인터디지탈 테크날러지 코포레이션 트레이닝 신호와 정보 비트들을 할당하기 위한 무선 통신 방법 및 장치
US20110193739A1 (en) * 2010-02-10 2011-08-11 Tialinx, Inc. Orthogonal Frequency Division Multiplexing (OFDM) Radio as Radar

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
FRANK LEONG (NXP SEMICONDUCTORS): "HRP UWB SRDEV PPDU Text Contribution", IEEE DRAFT; 15-18-0286-01-004Z-HRP-UWB-SRDEV-PPDU-TEXT-CONTRIBUTION, IEEE-SA MENTOR, PISCATAWAY, NJ USA, vol. 802.15 EIR; 802.15.4z, no. 1, 6 July 2018 (2018-07-06), Piscataway, NJ USA, pages 1 - 17, XP068129128 *
JACK LEE (SAMSUNG), MINGYU LEE (SAMSUNG), ZHEDA LI (SAMSUNG), SEONGAH JEONG (SAMSUNG), ADITYA VINOD PADAKI (SAMSUNG), AYMAN NAGUIB: "IEEE 802.15.4z MAC", IEEE DRAFT; 15-19-0034-00-004Z-IEEE-802-15-4Z-MAC, IEEE-SA MENTOR, PISCATAWAY, NJ USA, vol. 802.15 EIR; 802.15.4z, no. 0, 15 January 2019 (2019-01-15), Piscataway, NJ USA, pages 1 - 50, XP068148468 *
See also references of EP4054114A4 *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114222247A (zh) * 2022-01-28 2022-03-22 Oppo广东移动通信有限公司 Uwb测距方法、装置、终端设备及存储介质
CN114222247B (zh) * 2022-01-28 2023-08-29 Oppo广东移动通信有限公司 Uwb测距方法、装置、终端设备及存储介质
WO2024001372A1 (fr) * 2022-06-27 2024-01-04 华为技术有限公司 Dispositif d'initiation, dispositif de réponse et procédé de transmission d'informations

Also Published As

Publication number Publication date
US11936771B2 (en) 2024-03-19
EP4054114A4 (fr) 2022-12-28
EP4054114A1 (fr) 2022-09-07
KR20220110732A (ko) 2022-08-09
US20230014199A1 (en) 2023-01-19

Similar Documents

Publication Publication Date Title
WO2021118175A1 (fr) Dispositif et procédé de génération de séquence d'estampille temporelle brouillée (sts) dans un système de communication à ultralarge bande (ulb)
WO2020032486A1 (fr) Appareil et procédé de communication à l'aide du bluetooth à faible consommation
WO2021049748A1 (fr) Dispositif électronique destiné à recevoir un paquet de données dans un environnement de réseau bluetooth et procédé associé
WO2020231044A1 (fr) Procédé pour effectuer une mesure de distance et une authentification simultanément, et dispositif électronique associé
WO2020230993A1 (fr) Dispositif électronique servant à effectuer une télémétrie sur une bande ultralarge et procédé de fonctionnement de dispositif électronique
JP2020017947A (ja) 超広帯域セキュア測距
WO2021112380A1 (fr) Procédé et appareil de fonctionnement d'un dispositif de transmission/réception de données par ultra large bande (uwb)
WO2020180042A1 (fr) Dispositif électronique permettant de transmettre un message de réponse dans un environnement de réseau bluetooth et procédé associé
WO2021246807A1 (fr) Procédé et appareil permettant d'effectuer une détection dans un système de lan sans fil
WO2021246842A1 (fr) Procédé et dispositif pour réaliser une détection dans un système lan sans fil
WO2020226363A1 (fr) Amélioration d'une flexibilité de modification d'un index/compteur de sts pour la norme ieee 802.15.4z
WO2022092650A1 (fr) Procédé et appareil permettant d'effectuer une détection dans un système de lan sans fil
WO2019143044A1 (fr) Dispositif électronique pour fournir une continuité d'appel dans un environnement de champ électrique faible et procédé de commande
WO2020242111A1 (fr) Dispositif électronique pour découverte de dispositif et procédé associé
CN113079508B (zh) 基于区块链网络的数据传输方法、装置及设备
WO2019231215A1 (fr) Dispositif terminal et procédé d'identification d'un ap malveillant à l'aide dudit terminal
WO2020251162A1 (fr) Dispositif électronique et procédé d'affichage d'une liste d'interrogation de dispositifs électroniques externes dans un environnement de réseau bluetooth™
EP4052414A1 (fr) Procédé et dispositif électronique permettant de gérer des clés numériques
WO2021033893A1 (fr) Dispositif électronique pour la transmission de paquets de données dans un environnement de réseau bluetooth et procédé associé
US10986677B2 (en) Method and apparatus for connecting to access point in WLAN network
WO2020055022A1 (fr) Procédé permettant de commander un faisceau et dispositif électronique associé
WO2020004805A1 (fr) Appareil et procédé pour exécuter une communication de données dans un environnement réseau basé sur un protocole nan
WO2020180072A1 (fr) Appareil et procédé de commande de relocalisation d'application dans un environnement informatique périphérique
WO2022245109A1 (fr) Procédé et dispositif pour réaliser une télémétrie de sécurité à bande ultralarge
WO2023136711A1 (fr) Dispositif électronique et procédé de détermination d'emplacement à l'aide d'un signal uwb dans un dispositif électronique

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20898062

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2020898062

Country of ref document: EP

Effective date: 20220531

NENP Non-entry into the national phase

Ref country code: DE